9.8
CVSSv3

CVE-2024-1283

Published: 07/02/2024 Updated: 14/02/2024
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Heap buffer overflow in Skia in Google Chrome before 121.0.6167.160 allowed a remote malicious user to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

google chrome

fedoraproject fedora 38

fedoraproject fedora 39

Vendor Advisories

LTC-120 is being updated in the LTC (Long Term Support Candidate) channel, version 12006099294 (Platform Version: 15662940), for most ChromeOS devices Release notes for LTC-120 can be found here Want to know more about Long-term Support? Click hereThis update contains selective Security fixes, including:Chrome Browser Security ...
The Stable channel has been updated to 12106167160 for Mac and Linux and 12106167160/161 to Windows which will roll out over the coming days/weeks A full list of changes in this build is available in the logSecurity Fixes and RewardsNote: Access to bug details and links may be kept restricted until a majority of users are upd ...